Analysis
-
max time kernel
147s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2024 10:18
Behavioral task
behavioral1
Sample
45de70c85ece8763c685808eea085df4.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
45de70c85ece8763c685808eea085df4.exe
Resource
win10v2004-20231215-en
General
-
Target
45de70c85ece8763c685808eea085df4.exe
-
Size
669KB
-
MD5
45de70c85ece8763c685808eea085df4
-
SHA1
c9dd5313a661fd17b154ccb17a36e8399fc933a5
-
SHA256
d595339cbbf415eca195eb3a0d9a8b6c9ff82a0cf36e4e867f5cef24503bb532
-
SHA512
03a1d922711db1afc0a512151371c9a97a7478578c11591109537b1427aeac8b3ac44aa52c83439afe56e20134fd888bcaee1632f6046ce8edf0d99622fb362d
-
SSDEEP
12288:dQA0FfTcwpBuV2UxqDmuiLZeUaoFi2XZWfGe615HhAZV8DNKD/KeX:Tuf4wTuV2Ux3uIZeUBi2Te6HWgKrKe
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\HOW_TO_RECOVER_DATA.html
Signatures
-
MedusaLocker
Ransomware with several variants first seen in September 2019.
-
MedusaLocker payload 2 IoCs
resource yara_rule behavioral2/files/0x000400000001e96f-588.dat family_medusalocker behavioral2/files/0x000400000001e96f-587.dat family_medusalocker -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 45de70c85ece8763c685808eea085df4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 45de70c85ece8763c685808eea085df4.exe -
Renames multiple (188) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Executes dropped EXE 1 IoCs
pid Process 3692 svhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 45de70c85ece8763c685808eea085df4.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification \??\Z:\$RECYCLE.BIN\S-1-5-21-768304381-2824894965-3840216961-1000\desktop.ini 45de70c85ece8763c685808eea085df4.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\G: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\U: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\Y: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\Z: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\I: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\L: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\P: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\T: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\A: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\E: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\J: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\M: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\N: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\O: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\Q: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\V: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\W: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\X: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\F: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\H: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\K: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\R: 45de70c85ece8763c685808eea085df4.exe File opened (read-only) \??\S: 45de70c85ece8763c685808eea085df4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe 1596 45de70c85ece8763c685808eea085df4.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1128 wmic.exe Token: SeSecurityPrivilege 1128 wmic.exe Token: SeTakeOwnershipPrivilege 1128 wmic.exe Token: SeLoadDriverPrivilege 1128 wmic.exe Token: SeSystemProfilePrivilege 1128 wmic.exe Token: SeSystemtimePrivilege 1128 wmic.exe Token: SeProfSingleProcessPrivilege 1128 wmic.exe Token: SeIncBasePriorityPrivilege 1128 wmic.exe Token: SeCreatePagefilePrivilege 1128 wmic.exe Token: SeBackupPrivilege 1128 wmic.exe Token: SeRestorePrivilege 1128 wmic.exe Token: SeShutdownPrivilege 1128 wmic.exe Token: SeDebugPrivilege 1128 wmic.exe Token: SeSystemEnvironmentPrivilege 1128 wmic.exe Token: SeRemoteShutdownPrivilege 1128 wmic.exe Token: SeUndockPrivilege 1128 wmic.exe Token: SeManageVolumePrivilege 1128 wmic.exe Token: 33 1128 wmic.exe Token: 34 1128 wmic.exe Token: 35 1128 wmic.exe Token: 36 1128 wmic.exe Token: SeIncreaseQuotaPrivilege 3692 wmic.exe Token: SeSecurityPrivilege 3692 wmic.exe Token: SeTakeOwnershipPrivilege 3692 wmic.exe Token: SeLoadDriverPrivilege 3692 wmic.exe Token: SeSystemProfilePrivilege 3692 wmic.exe Token: SeSystemtimePrivilege 3692 wmic.exe Token: SeProfSingleProcessPrivilege 3692 wmic.exe Token: SeIncBasePriorityPrivilege 3692 wmic.exe Token: SeCreatePagefilePrivilege 3692 wmic.exe Token: SeBackupPrivilege 3692 wmic.exe Token: SeRestorePrivilege 3692 wmic.exe Token: SeShutdownPrivilege 3692 wmic.exe Token: SeDebugPrivilege 3692 wmic.exe Token: SeSystemEnvironmentPrivilege 3692 wmic.exe Token: SeRemoteShutdownPrivilege 3692 wmic.exe Token: SeUndockPrivilege 3692 wmic.exe Token: SeManageVolumePrivilege 3692 wmic.exe Token: 33 3692 wmic.exe Token: 34 3692 wmic.exe Token: 35 3692 wmic.exe Token: 36 3692 wmic.exe Token: SeIncreaseQuotaPrivilege 5040 wmic.exe Token: SeSecurityPrivilege 5040 wmic.exe Token: SeTakeOwnershipPrivilege 5040 wmic.exe Token: SeLoadDriverPrivilege 5040 wmic.exe Token: SeSystemProfilePrivilege 5040 wmic.exe Token: SeSystemtimePrivilege 5040 wmic.exe Token: SeProfSingleProcessPrivilege 5040 wmic.exe Token: SeIncBasePriorityPrivilege 5040 wmic.exe Token: SeCreatePagefilePrivilege 5040 wmic.exe Token: SeBackupPrivilege 5040 wmic.exe Token: SeRestorePrivilege 5040 wmic.exe Token: SeShutdownPrivilege 5040 wmic.exe Token: SeDebugPrivilege 5040 wmic.exe Token: SeSystemEnvironmentPrivilege 5040 wmic.exe Token: SeRemoteShutdownPrivilege 5040 wmic.exe Token: SeUndockPrivilege 5040 wmic.exe Token: SeManageVolumePrivilege 5040 wmic.exe Token: 33 5040 wmic.exe Token: 34 5040 wmic.exe Token: 35 5040 wmic.exe Token: 36 5040 wmic.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1596 wrote to memory of 1128 1596 45de70c85ece8763c685808eea085df4.exe 89 PID 1596 wrote to memory of 1128 1596 45de70c85ece8763c685808eea085df4.exe 89 PID 1596 wrote to memory of 1128 1596 45de70c85ece8763c685808eea085df4.exe 89 PID 1596 wrote to memory of 3692 1596 45de70c85ece8763c685808eea085df4.exe 92 PID 1596 wrote to memory of 3692 1596 45de70c85ece8763c685808eea085df4.exe 92 PID 1596 wrote to memory of 3692 1596 45de70c85ece8763c685808eea085df4.exe 92 PID 1596 wrote to memory of 5040 1596 45de70c85ece8763c685808eea085df4.exe 94 PID 1596 wrote to memory of 5040 1596 45de70c85ece8763c685808eea085df4.exe 94 PID 1596 wrote to memory of 5040 1596 45de70c85ece8763c685808eea085df4.exe 94 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 45de70c85ece8763c685808eea085df4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 45de70c85ece8763c685808eea085df4.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 45de70c85ece8763c685808eea085df4.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\45de70c85ece8763c685808eea085df4.exe"C:\Users\Admin\AppData\Local\Temp\45de70c85ece8763c685808eea085df4.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops desktop.ini file(s)
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1596 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3692
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Users\Admin\AppData\Roaming\svhost.exeC:\Users\Admin\AppData\Roaming\svhost.exe1⤵
- Executes dropped EXE
PID:3692
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5554d996e3d80a958a675bfbae6a5d9f7
SHA1a6634399f55941844eeddd2f37861cc911098dec
SHA2561d4631cac5e7f2b94ae8bc4fec304db5d1a648861e46754fa6fe063b1aa35071
SHA512ff1d4ce5e18f64ba8c81d2ebfcc0b7689ec739e2522199d6f4c708d0174f5d10b0a9524307f19054229401b67732099e764fc22eb21dad11abeec0993f4397f5
-
Filesize
348KB
MD59ef25437156e94a677ef32c022b9931f
SHA18a35d05a8c0436f080f7c03e0e13b9b4793e1f86
SHA256bc281ea5178fef9db029dd90ee9a3b0da2b3ea4f6d3dcc5f951ea8ef5f3ebee3
SHA512138b8a6b1d4e4a351357464e124304ac7dc1c8ecb927e762675861442193263dfa61c97c5b9d3a853b08f4a60e2392f67d1a4136720635f3c7b3017e3a979dff
-
Filesize
536B
MD5f04f89c55e9ffa459ea434741ce586d0
SHA19ab734eb71b6176006cdf20887c0eac79c5059fb
SHA25614129ad776df6cccba70025005ffc73ec40496bec86491eab2c3435c6c7cf93b
SHA512e3dbfe1058f0ebc3b40097cdea4ee20950495c28ee11e45960e2f013d2bc5bd3577261603a94dec3a45e0d5b51b6c182a4823c7380c9c2d00206c518996be5bb
-
Filesize
5KB
MD5ed45448c8877c80a7dd08869ed961512
SHA16a6566e40c808628bcccb69a4f0ee753d79e4f09
SHA2563e16ceb8048cef9ec0fe7b26c35e7d64fa4acaaf6c0ce0b9d7bec10f9ea67c61
SHA512f2a263d834b24c0801e6ff46d9afa8c9094e7006a60a29da5e68a5ce9d7bf47d827b5a60b12782bb56302d8fb00e6ef8b4783fbb52510c0ca776a4e5536c7b4c